CentOS / RHEL : How to make iptable rules persist across reboots

Sometimes after a reboot, iptables rules are not available as they are not saved to be persistent. The post below describes steps to save iptables persistently.

Making iptable rules persistent

1. Add rules to the iptables according to your requirment.

2. Verify that all the rules are present using the command “iptables -L“.

# iptables -L

3. Save the iptables.

# service iptables save

4. Restart the service.

# service iptables restart

5. Making service permanently ON using chkconfig.

# chkconfig iptables on

Troubleshooting

If there is any error while restarting the service then follow this steps below.

1. Afrer saving the iptable rules, restore the SELinux context of iptables file.

# restorecon -Rv  /etc/sysconfig/iptables

2. Restart the iptables service.

# service iptables restart

3. Make the service on persistently using chkconfig.

# chkconfig iptables on
Related Post